• QNAP Systems has released security patches to address multiple vulnerabilities affecting QVR firmware in legacy VioStor Network Video Recorder (NVR) systems. The company disclosed two significant security flaws on August 29, 2025, urging users to update their systems immediately to prevent potential security breaches. The security advisory reveals two distinct vulnerabilities that could compromise the […]

    The post QNAP Flaw Allows Attackers to Bypass Authentication appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Google has issued a broad security alert to its 2.5 billion Gmail users, advising them to enhance their account security in the wake of a data breach involving one of the company’s third-party Salesforce systems.

    The incident, which occurred in June 2025, has escalated concerns over sophisticated phishing campaigns targeting a massive user base.

    In June, a threat group identified as UNC6040, also known by its extortion brand ShinyHunters, successfully infiltrated a corporate Salesforce instance used by Google. This system stored contact information and sales notes for small and medium-sized businesses.

    According to Google’s analysis, the threat actor accessed and retrieved a limited set of data containing basic, largely public business information like company names and contact details.

    Google has emphasized that the breach did not compromise consumer products like Gmail or Google Drive and that no passwords or financial data were exposed.

    The attackers employed a social engineering tactic known as voice phishing, or “vishing,” to gain initial access. By impersonating IT support staff over the phone, they deceived an employee into granting them system privileges.

    This allowed the hackers to exfiltrate data before their access was discovered and terminated by Google’s security teams. ShinyHunters is a well-known group linked to recent breaches at other major companies, including Adidas, Cisco, and LVMH.

    While the stolen data itself is considered low-risk, security experts warn that it can be weaponized to create highly convincing phishing and vishing attacks.

    Attackers are leveraging the news of the breach to craft scams that appear legitimate, tricking users into revealing their login credentials or two-factor authentication (2FA) codes. The threat group is known for escalating its tactics by leaking data or using it for extortion to pressure victims.

    In response to the incident, Google promptly contained the breach, conducted an impact analysis, and began mitigation efforts.

    On August 5, the company publicly detailed the event and the activities of UNC6040. By August 8, Google confirmed it had completed sending email notifications to all parties directly affected by the breach.

    Given the heightened risk of follow-on attacks, Google is urging all Gmail users to remain vigilant and take proactive security measures. The company strongly recommends updating passwords, enabling two-factor authentication, and being wary of unsolicited emails or calls requesting personal information.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post Google Warns 2.5B Gmail Users to Reset Passwords Following Salesforce Data Breach appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • WhatsApp has addressed a security vulnerability in its messaging apps for Apple iOS and macOS that it said may have been exploited in the wild in conjunction with a recently disclosed Apple flaw in targeted zero-day attacks. The vulnerability, CVE-2025-55177 (CVSS score: 8.0), relates to a case of insufficient authorization of linked device synchronization messages. Internal researchers on the

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • The U.S. Attorney’s Office for the District of New Mexico announced Thursday that federal authorities have executed a court-authorized seizure of two domain names and one affiliated blog associated with VerifTools, an online marketplace peddling counterfeit driver’s licenses, passports, and other state- and country-issued identity documents. 

    Operating under the banner of VerifTools since 2020, the enterprise leveraged the anonymity of cryptocurrency and underground DNS infrastructures to facilitate identity fraud on a global scale.

    Key Takeaways
    1. Seized VerifTools domains, blocking $6.4 M in fake-ID sales.
    2. FBI used DNS sinkholing and Tor forensics.
    3. US-Dutch law enforcement collaboration on identity theft and money laundering charges.

     FBI Takes Down VerifTools Dark Web Marketplace

    The Federal Bureau of Investigation (FBI) initiated Operation Iron Seal in August 2022 after uncovering a conspiracy to exploit stolen Personally Identifiable Information (PII) for unauthorized access to cryptocurrency accounts and illicit transfers on the blockchain. 

    VerifTools advertised counterfeit digital and physical IDs for all 50 U.S. states and multiple foreign jurisdictions, accepting payments in Bitcoin (BTC) and Monero (XMR) via privacy-enhanced wallets. 

    VerifTools Marketplace takendown
    VerifTools marketplace takendown

    According to court filings, the marketplace generated at least $6.4 million in illicit proceeds. Agents obtained and verified VerifTools’ backend source code through a controlled purchase of counterfeit New Mexico driver’s licenses priced at just $9 per document. 

    Using cryptocurrency mixing services and Tor‐based hidden services, operators obscured transaction trails and server locations. 

    FBI analysts deployed standard DNS sinkholing techniques to redirect VerifTools’ top-level domains (TLDs) to a government-controlled server, effectively neutralizing the sites and preserving evidence.

    “If you build or sell tools that let offenders impersonate victims, you are part of the crime,” Acting U.S. Attorney Ryan Ellison stated, citing a seizure warrant.

    Philip Russell, Acting Special Agent in Charge of the FBI’s Albuquerque Division, highlighted the technical complexity of dismantling such platforms:

    “The removal of this marketplace is a major step in protecting the public from fraud and identity theft crime. We leveraged advanced cyber forensics packet capture (PCAP) analysis, deep packet inspection (DPI), and WHOIS record mapping to identify infrastructure nodes and operators.”

    The sale or transfer of possession of false identification documents carries penalties of up to 15 years imprisonment. 

    The Justice Department’s Office of International Affairs facilitated mutual legal assistance requests, while prosecutors consolidated charges, including Conspiracy to Commit Aggravated Identity Theft and Money Laundering.

    The FBI’s Albuquerque Field Office led the technical takedown, executing covert operations to seize control of VerifTools’ DNS records and preserving forensic images of server hard drives. 

    Domain registrars were served with ex parte seizure orders, and updated WHOIS entries now reflect registry status: “CONFISCATED BY THE UNITED STATES GOVERNMENT.” 

    Authorities continue to pursue the remaining cybercriminal network responsible for distributing these tools worldwide.

    Find this Story Interesting! Follow us on Google NewsLinkedIn, and X to Get More Instant Updates.

    The post U.S. Government Seizes Online Marketplaces Used to Sell Fraudulent Identity Documents to Cybercriminals appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • WhatsApp has issued a critical security advisory addressing a newly discovered zero-day vulnerability, tracked as CVE-2025-55177, which has been exploited in highly sophisticated zero-click attacks targeting Mac and iOS users. The vulnerability, combined with an OS-level flaw (CVE-2025-43300), has raised alarms about the potential compromise of user devices and data, including sensitive messages. Vulnerability Details […]

    The post WhatsApp Zero-Day Vulnerability Exploited with 0-Click Attacks to Hack Apple Devices appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Imagine powered exoskeletons that enable soldiers to operate in the world’s most austere regions. Accompanied by robotic dogs and cargo drones, the troops can move through snow, easily carrying over 100 pounds of gear. 

    This is no longer science fiction. Earlier this year, China’s People’s Liberation Army executed an "intelligent logistics devices” exercise on the far-western Karakoram Plateau of the Xinjiang Military District, part of a push to move such gear from demonstrations to deployment.

    China has spent the last several years building a diverse exoskeleton research-and-development ecosystem: In 2019, the PLA hosted a “Super Warrior” contest in which 50-plus prototypes from 25 developers competed in categories such as lightweight mobility, heavy-load marching, and munitions handling. This broad base suggests China’s exoskeleton R&D is not limited to one program, but is spread among state-supported primes, private venture players, and universities, each tackling aspects like materials, power systems, and artificial intelligence for gait assistance.

    In 2020, state-owned defense conglomerate Norinco delivered a passive, backpack‑style frame to troops on the Tibet border. Their positive feedback triggered a follow‑on contract one month later. Separately, engineers at state-owned aerospace firm CASIC developed a powered frame with an electric‑motor drive and a swappable battery pack, unveiled in 2021 as the ‘Portable Ammunition Support Assist’ suit. This version adds roughly 44 pounds of lift, records usage data on a tablet, and straps on in under 40 seconds. PLA testers report the suit off‑loads more than 50 percent of the weight burden and lets one soldier haul a 110-pound ammo box “without much effort.”

    A lighter, knee-only brace surfaced at the 2024 Zhuhai Airshow. Built by Beijing Precision Mechatronics, the device injects 55 pounds of torque during ascent, but  weighs only a few pounds. Though marketed for military special operations work, exhibitors noted the knee brace is small enough for tourist or industrial markets—a perfect example of China’s military-civil fusion ecosystem. 

    Private start‑ups have also started to get involved. Beijing‑based Blood Wingnse previewed its hybrid Vanguard full‑body suit in Weibo clips ahead of the 2025 Shanghai Defense‑Industry Expo. According to the company, the carbon‑fiber/titanium frame weighs less than 55 pounds and offers three assist modes that pair 88 pounds of arm assistance with 132 pounds of leg support. Engineers claim the structure can handle a 220-pound continuous load, but pull up to 440 pounds for a short time, a figure echoed in recent Chinese coverage of consumer exoskeletons.

    With the systems moving from lab prototypes to more and more capability, the PLA has begun to selectively introduce exoskeletons to units operating in China’s most physically demanding terrains—including the high-altitude mountain brigades and border defense regiments in Tibet and Xinjiang. These plateau units were early adopters because they regularly conduct long foot patrols and supply missions at an elevation of 4,500–5,500 meters, where oxygen is thin and a typical soldier’s endurance is severely limited. 

    PLA forums and tech outlets reported in January that plateau infantry brigades have been test marching with the new third-gen powered suits. This drill, notably conducted near the sensitive Indian border before India’s Army Day, aimed to validate man-machine teaming in extreme environments. Chinese sources claimed that exoskeletons, by alleviating altitude fatigue, help troops “overcome the physiological difficulties of high-altitude combat” and arrive mission-ready.

    A mid high‑altitude field drill offers additional data on field performance. CCTV‑7 followed Joint Logistic Support Force engineers from the Xining Joint Logistics Support Center as they laid a fuel‑pipeline kit at 4,000 meters in Qinghai. Troops wearing knee‑hip frames that weighed less than 13 pounds carried 154‑pound hose reels and pump modules across loose gravel while contending with thin air and freezing temperatures, demonstrating that the suits preserve lifting capacity under extreme conditions.

    Among the specific PLA units known to use exoskeletons are the frontier defense companies stationed in Tibet’s Ngari prefecture, along the Line of Actual Control with India. Observers have also identified additional PLA mountain infantry brigades, also under the Western Theater Command, integrating the gear in training. Although official unit designations aren’t always disclosed, it’s clear the Western Theater forces along or near the contested Line of Actual Control with India have led testing and implementation.

    But the technology is no longer confined to the plateau, and has started to spread to other commands. A PLA Daily feature on the 73rd Group Army opposite Taiwan showed an Eastern Theater Command medic sprinting with a 154-pound casualty while wearing a leg‑and‑waist frame—a development that would cut stretcher teams in half. A news report on a June 2025 Northern Theater logistics exercise casually noted the use of exoskeletons by logistics soldiers in transporting munitions. Chinese defense bloggers now track exoskeleton sightings in the Western, Eastern, and Northern Theater Commands, all training with the rigs as part of a wider push toward unmanned and assisted logistics.

    Within official PLA discourse, exoskeletons have shifted from laboratory curiosities to items the Army now slots directly into logistics, patrol, and battlefield‑aid drills. A December PLA Daily article on historical logistics innovation describes the “robotic exoskeleton system” as a new link in the “steel transport line,” easing heavy physical logistics support activities such as ammunition handling. A July account of an Army Logistics University exercise adds that exoskeleton porters, teamed with UAV “swarms” and unmanned ground vehicles, raise a single soldier’s load capacity by 110 to 176 pounds and are central to an emerging “unmanned, intelligent supply chain”.

    Doctrine writers frame these advances under the banner of “smart support,” contending that mechanical exoskeletons let troops effortlessly carry and move more equipment, making the rigs a combat‑power multiplier for extended patrols and high‑altitude resupply missions. During a recent demonstration of a PLA logistics unit using at least three different exoskeletons, Senior Colonel Gong Zhansheng, director of the Quartermaster Procurement Department at the PLA Army Logistics University in Chongqing, explained that the PLA uses both active frames (which integrate a series of technologies such as automatic control, intelligent sensing, and mechanical design) and simpler passive versions of exoskeletons, allowing small logistics detachments to push vital supplies through the ‘last mile’ without mustering large porter teams or calling up vehicles.

    China’s decision to continue to pursue and field soldier augmentation reshapes the tactical math in places where every ounce and breath counts. On the Himalayan frontier, frames that let a porter move 110 to 176 pounds alone mean patrols can haul heavier sensors or extra ammunition without adding mules or vehicle convoys. The development alters sustainment, casualty evacuation, and squad mobility. It also shortens the logistics tail that Indian and U.S. planners could seek to disrupt.

    Dual use economics mean export models may soon surface in partner armies from Pakistan to the Arabian Gulf, undermining long‑held assumptions that Western or allied forces will field the most capable medics and porters during disaster relief and peacekeeping missions. 

    Lightweight frames that strap on in under a minute and run on power tool batteries no longer should be thought of as sci‑fi; in China they are edging toward baseline kit. 

    ]]>

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • Three new security vulnerabilities have been disclosed in the Sitecore Experience Platform that could be exploited to achieve information disclosure and remote code execution.  The flaws, per watchTowr Labs, are listed below – CVE-2025-53693 – HTML cache poisoning through unsafe reflections CVE-2025-53691 – Remote code execution (RCE) through insecure deserialization CVE-2025-53694 –

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A sophisticated attack campaign has leveraged a previously unknown zero-day vulnerability in WhatsApp on Apple devices to target specific users, the company has confirmed.

    The vulnerability, now identified as CVE-2025-55177, was combined with a separate vulnerability in Apple’s operating systems to compromise devices and access user data.

    WhatsApp has since patched the vulnerability and has been sending threat notifications to individuals it believes were targeted by the advanced spyware campaign within the last 90 days. The company is urging affected users to take immediate action to secure their devices.

    A Two-Pronged Attack

    The attack exploited a chain of vulnerabilities to gain access to target devices. The initial entry point was through WhatsApp on iOS and macOS.

    The WhatsApp Vulnerability (CVE-2025-55177): This vulnerability existed in the way WhatsApp handled linked device synchronization messages. According to a security advisory from WhatsApp, the flaw could allow an attacker to trigger the processing of content from an arbitrary URL on a target’s device.

    This affected WhatsApp for iOS versions before v2.25.21.73, WhatsApp Business for iOS before v2.25.21.78, and WhatsApp for Mac before v2.25.21.78.

    ProductAffected Versions
    WhatsApp for iOSVersions prior to v2.25.21.73
    WhatsApp Business for iOSVersions prior to v2.25.21.78
    WhatsApp for MacVersions prior to v2.25.21.78

    The Apple OS Vulnerability (CVE-2025-43300): This WhatsApp vulnerability was used in conjunction with a zero-day flaw within Apple’s iOS, iPadOS, and macOS. Tracked as CVE-2025-43300, this bug was an out-of-bounds write issue in the ImageIO framework.

    Apple stated that processing a malicious image file could lead to memory corruption, and confirmed that the issue “may have been exploited in an extremely sophisticated attack against specific targeted individuals”. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its catalog of known exploited threats.

    WhatsApp’s Response

    Internal researchers on the WhatsApp Security Team discovered the vulnerability. In response, the company has deployed a patch to prevent the attack from occurring through its platform.

    Notifications sent to targeted users warned that a malicious message may have been used to compromise their device and the data it contains, including messages.

    In a message to affected users, the company stated, “We’ve made changes to prevent this specific attack from occurring through WhatsApp. However, your device’s operating system could remain compromised by the malware or be targeted in other ways.”

    Notification to Users
    Notification to Users

    Due to the sophisticated nature of the spyware, WhatsApp is recommending that targeted individuals perform a full device factory reset.

    The company also strongly urges all users to keep their devices updated to the latest version of their operating system and to ensure their WhatsApp application is up to date.

    Notification to Users
    Notification to Users

    This incident is the latest example of mercenary spyware campaigns targeting high-profile individuals, including journalists and civil society members, through popular communication platforms.

    Find this Story Interesting! Follow us on Google NewsLinkedIn and X to Get More Instant Updates.

    The post WhatsApp 0-Day Vulnerability Exploited to Hack Mac and iOS Users appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • A significant global effort to patch a critical zero-day remote code execution (RCE) vulnerability in Citrix NetScaler devices has seen the number of exposed systems drop from approximately 28,200 to 12,400 in just one week.

    Data from The Shadowserver Foundation, a non-profit dedicated to internet security, reveals a rapid response from administrators worldwide, though thousands of devices remain at risk.

    The vulnerability, tracked as CVE-2025-7775, affects Citrix NetScaler Application Delivery Controllers (ADCs), which are crucial components in many corporate networks. These devices manage, secure, and optimize network traffic to web servers and applications, often handling sensitive user data and providing secure remote access.

    A zero-day RCE flaw like this one is considered highly critical because it allows attackers to execute arbitrary code on a vulnerable system remotely, potentially leading to a full network compromise, data theft, or the deployment of ransomware.

    According to scans conducted by Shadowserver, system administrators have been diligently applying patches since the vulnerability was made public. The number of vulnerable IP addresses connected to the internet has been cut by more than 56% in a matter of days.

    Analysis of the patching rates by region shows that Europe is leading the remediation efforts, demonstrating a faster decline in vulnerable systems compared to North America.

    While both continents have shown a steep reduction in exposed devices, Europe’s patching trajectory has been slightly more aggressive. Other regions, including Asia, South America, Oceania, and Africa, are also patching but at a noticeably slower pace, leaving a larger percentage of their systems exposed.

    Despite the positive trend, the work is far from over. With over 12,000 systems still unpatched, the attack surface for malicious actors remains substantial.

    Security experts urge all organizations using Citrix NetScaler products to identify vulnerable instances within their networks and apply the necessary security updates immediately. The continued exposure poses a significant risk not only to the affected organizations but to the internet ecosystem as a whole.

    The rapid initial response highlights the cybersecurity community’s ability to react to threats, but the remaining vulnerable systems underscore the ongoing challenge of global patch management.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post Citrix Netscaler 0-day RCE Vulnerability Patched – Vulnerable Instances Reduced from 28.2K to 12.4K appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

  • NodeBB, a popular open-source forum platform, has been found vulnerable to a critical SQL injection flaw in version 4.3.0. 

    The flaw, tracked as CVE-2025-50979, resides in the search-categories API endpoint, allowing unauthenticated, remote attackers to inject both boolean-based blind and PostgreSQL error-based payloads. 

    Successful exploitation could lead to unauthorized data access, information disclosure, or further system compromise.

    Key Takeaways
    1. NodeBB v4.3.0’s unsanitized search parameter allows unauthenticated SQL injection.
    2. Exploits include Boolean-based blind and PostgreSQL error-based payloads.
    3. Upgrade or use WAF rules, IP restrictions, and log monitoring.

    SQL Injection Vulnerability

    In NodeBB v4.3.0, the search parameter in the search-categories API is not properly sanitized before being passed to the underlying SQL query builder. 

    Consequently, specially crafted payloads can alter the intended logic of the SQL statements. Two proof-of-concept payloads demonstrate the severity:

    Boolean-Based Blind Injection:

    NodeBB Vulnerability

    This payload appends AND 4638=4638 within the WHERE clause, which always evaluates to true, illustrating that the attacker can control conditional logic.

    PostgreSQL Error-Based Injection:

    NodeBB Vulnerability

    This payload triggers a PostgreSQL casting error, revealing attack success through database error messages containing injected markers.

    Risk FactorsDetails
    Affected ProductsNodeBB v4.3.0
    ImpactUnauthorized data access, information disclosure, and arbitrary SQL execution
    Exploit PrerequisitesRemote HTTP access to; no authentication required
    CVSS 3.1 Score9.8 (Critical)

    Mitigations

    Attackers exploiting CVE-2025-50979 can read or modify sensitive data, escalate privileges within the forum, and execute arbitrary SQL commands. 

    Publicly exposed NodeBB instances are at particular risk, especially those configured without stringent firewall rules or running behind permissive reverse proxies.

    NodeBB maintainers have released a patch in version 4.3.1, which properly escapes and parameterizes the search input. 

    Administrators are urged to upgrade immediately. For those unable to upgrade promptly, temporary mitigations include:

    • Implementing a Web Application Firewall (WAF) rule to block requests containing SQL meta-characters .
    • Restricting API access to trusted IP ranges via network ACLs or proxy configurations.
    • Monitoring logs for suspicious patterns in the search parameter.

    This vulnerability underscores the critical importance of input sanitization and the adoption of prepared statements for all SQL interactions. 

    Persistent vigilance and timely updates remain essential in defending community platforms like NodeBB from increasingly sophisticated injection attacks.

    Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.

    The post NodeBB Vulnerability Let Attackers Inject Boolean-Based Blind and PostgreSQL Error-Based Payloads appeared first on Cyber Security News.

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶

    ¶¶¶¶¶